CN108540936B - Privacy protection method based on prediction - Google Patents

Privacy protection method based on prediction Download PDF

Info

Publication number
CN108540936B
CN108540936B CN201711360910.0A CN201711360910A CN108540936B CN 108540936 B CN108540936 B CN 108540936B CN 201711360910 A CN201711360910 A CN 201711360910A CN 108540936 B CN108540936 B CN 108540936B
Authority
CN
China
Prior art keywords
query
user
representing
information
initiator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711360910.0A
Other languages
Chinese (zh)
Other versions
CN108540936A (en
Inventor
朱晓妍
牛俊
马建峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201711360910.0A priority Critical patent/CN108540936B/en
Publication of CN108540936A publication Critical patent/CN108540936A/en
Application granted granted Critical
Publication of CN108540936B publication Critical patent/CN108540936B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Abstract

The invention discloses a privacy protection method based on prediction, which mainly solves the problem of user privacy disclosure in the prior art, and adopts the technical scheme that a query initiator classifies query areas and sends out a cooperative clustering request, other users who receive the request and are willing to participate in cooperation reply information to the query initiator, the query initiator screens, predicts and arranges the reply information according to the current query times and privacy protection requirements to form an aggregated query set or a final aggregated query set and sends the aggregated query set to a location server, the location server searches a database after receiving the information to form a candidate result set and returns the candidate result set to each cooperative user, and each cooperative user screens out the query result required by each cooperative user and stores the query result in a buffer.

Description

Privacy protection method based on prediction
Technical Field
The invention belongs to the field of wireless network security, and particularly relates to a privacy protection method which can be used for various continuous inquiry location services.
Background
The location service L BS, also called positioning service, is a value added service provided by a combination of a mobile communication network and a satellite positioning system, and obtains location information of a mobile terminal, such as longitude and latitude coordinate data, through a set of positioning technologies and provides the location information to the mobile user himself, others or a communication system, so as to implement various location-related services.
Particularly, with the rapid development of positioning technology, the application embedded with the function of the location service L BS is widely popularized and brings great convenience to people's life, however, L BS service needs to acquire accurate location information of users and poses great threat to the privacy of the users, therefore, how to effectively protect the privacy information of the users is a great challenge currently faced by L BS service while ensuring the quality of the user service.
The first method is as follows: the conventional k-anonymity scheme k-anonymity. The scheme is mainly used for single point query. When the scheme is directly used for continuously inquiring scenes, three main problems exist: first, although each query location point in the continuous query satisfies the requirement of k-anonymity, the anonymous location sets of the continuous query have spatiotemporal association, so that even if k-anonymity protection is performed at each moment of the query, the anonymous location sets of the continuous query still are vulnerable to location association attack, namely, an attacker can easily obtain or guess a real query user with a high probability by taking intersection of several location sets, and the process is as shown in fig. 3, which includes three diagrams, wherein fig. 3(a) shows that a query originator U at ti-1Schematic diagram of anonymous region formed at time, and FIG. 3(b) shows query initiator U at tiSchematic diagram of anonymous region formed at time, and FIG. 3(c) shows query initiator U at ti+1The anonymous regions formed at the moment are schematic diagrams, and each diagram contains U, B, C, D, E, F, G, H of the 8 users. The solid rectangular box in FIG. 3(a) represents the query originator ti-1The anonymous user set of the anonymous area formed at the moment is { C, E, F, U }; the solid rectangular box in FIG. 3(b) represents the query originator tiThe anonymous user set of the anonymous area formed at the moment is { D, E, G, U }; solid line rectangular frame table in FIG. 3(c)Show the query initiator tiThe anonymous user set of the anonymous area formed at the moment is { B, D, H, U }; the dotted rectangle boxes in FIGS. 3(b) and 3(c) represent the query originator t, respectivelyi-1Anonymous user at time tiTime t andi+1the anonymous areas formed at the moment have anonymous user sets of { C, E, F and U }, and the three dotted line rectangular boxes are observed, so that t is shown as the query time goes oni-1The anonymous user set formed at the moment becomes larger and larger, meanwhile, an attacker collects the anonymous user sets { C, E, F, U }, { D, E, G, U }, { B, D, H, U } at the three moments, and the true user of the query is the user U by taking the intersection.
Secondly, the anonymous location set during the whole continuous query period only uses the initially selected k-anonymous location set, and although the method avoids the location correlation attack to a certain extent, the initially formed k-anonymous location set is gathered together or is too dispersed because the user movement is dynamically changed, thereby causing the quality of service to be not guaranteed.
Thirdly, the method is directly used for the continuous query which is vulnerable to the track attack, that is, the continuous query is protected anonymously at each moment, but due to the space-time relevance of the continuous query, an attacker can deduce the real query track of the query initiator within a certain time period, the principle of which is shown in fig. 4, which comprises five graphs in total, wherein, t is shown in fig. 4(a)1FIG. 4(b) is a schematic diagram showing anonymous regions at time t2FIG. 4(c) is a schematic diagram showing anonymous regions at time t3FIG. 4(d) is a schematic diagram showing anonymous regions at time t4FIG. 4(e) is a schematic diagram showing an anonymous region at time t5An anonymous area diagram of time, each time contains 8 mobile users { U, B, C, D, E, F, G, H } for protecting user privacy information in the inquiry process, the anonymous user set is { U, B, C, G }, { U, B, D, F }, { U, D, H, G }, { U, B, E, F }, { U, D, F, H }, respectively, although the location information of each time of the inquiry initiator U is protected in a 4-anonymous mode, at t, the location information of each time of the inquiry initiator U is protected in a 4-anonymous mode1-t5In the time continuous query period, due to the space-time correlation of continuous query, an attacker with rich background knowledge even if the attacker does not know the queryThe real position information of the initiator U at each moment, but the initiator U still can estimate the query initiator U at t with a great probability1-t5The motion trajectory in the time period, as shown in FIGS. 4(a) - (e) throughout t1-t5Shown by the solid red line of the solid rectangular box at 5 instants.
The second method is as follows: based on the false location scheme, the scheme can be applied to single point query and continuous query. However, the scheme has some disadvantages that the consideration of background knowledge is lacked when generating false position points, so that some generated position points are unreasonable, an attacker can easily eliminate the unreasonable points according to the background knowledge, and finally the attack probability is greatly improved. Even if the background knowledge is fully considered, the selection and generation thereof need to consume certain resources, and the cost is too high. And meanwhile, the method is also a false position and has no practical significance and practical value.
The third method is: based on a user cooperation scheme, the scheme can be used for single-point query and continuous query, and the specific method is to aggregate k users nearby to cooperate together to complete k-anonymity and then perform query. The method protects the user privacy to a certain extent, but has certain defects that the communication overhead between cooperative users is larger than that of other schemes, and meanwhile, the privacy of the cooperative users is difficult to guarantee.
Disclosure of Invention
The present invention aims to provide a privacy protection method based on prediction to ensure the privacy security of the querying user and other collaborating users, and improve the effectiveness of querying and the high quality of service.
The technical scheme for realizing the invention comprises the following steps:
(1) establishing a privacy protection framework consisting of a plurality of mobile users and a position server;
(2) a mobile phone manufacturer installs a cache device for each mobile phone, and the cache device is used for storing useful information in the inquiry process of a user;
(3) the query initiator divides the whole query large area into a current popular area CP and a current common area CO according to the difference of communication distance, population density and time period;
(4) the inquiry initiator sends out a cooperation request and broadcasts the cooperation request to other users in the communication range;
(5) the user receiving the cooperation request information compares the current region type with that of the query initiator:
if the current area type is consistent with the area type of the query initiator or the distance between the center position coordinates of the areas where the current area type and the area type are located is within the range of a threshold tau ∈ [0,50], agreeing to the cooperative group building request and sending the relevant information of the cooperative group building request to the query initiator;
otherwise, rejecting the cooperative group building request and not sending any information of the cooperative group building request to the query initiator;
(6) when the query initiator receives reply information of at least k-1 users, the query initiator utilizes the FF L Q algorithm to screen the position information and the query content in the reply information, establishes a cooperation relationship with k-1 users meeting the conditions and obtains the information of k-1 cooperative users, k ∈ [4,14 ];
(7) the query initiator arranges the information of the k-1 cooperative users and the real query information of the query initiator to form an aggregated query set AQ;
(8) the query initiator correspondingly processes the aggregation query set AQ according to the difference of the current collaboration request times:
if the number of times of the cooperation request is 1, the query initiator directly sends the formed aggregate query set AQ to the location server L BS-S, and step (11) is executed;
otherwise, the query initiator abandons the aggregation query set AQ and judges whether the constructed user cooperation group is still effective by using a CVCG algorithm; if the result is valid, executing the step (9), and if the result is invalid, executing the step (10);
(9) the query initiator directly predicts the current information of each cooperative user by using a DFCPPS algorithm, screens the predicted information by using an SF L Q algorithm, randomly selects the screened information, arranges the screened information to form a final aggregation query set FAQ, sends the final aggregation query set FAQ to a position server L BS-S, and executes the step (11);
(10) the query initiator selects different algorithms to reconstruct the user cooperation group according to the number of users which can still be continuously used for the cooperation query in the constructed cooperation group, screens the user information in the constructed user cooperation group, then arranges the user information in combination with the real information of the user information to form a final aggregation query set FAQ, sends the final aggregation query set FAQ to the location server L BS-S, and executes the step (11);
(11) after receiving the aggregation query set AQ or the final aggregation query set FAQ, the location server searches a database thereof to form a candidate result set CRS, and returns the candidate result set CRS to each cooperative user; and each cooperative user receiving the candidate result set CRS screens out the required query result according to the real information of the user and records the query result in the buffer.
The invention has the following advantages:
1) the method for realizing anonymity by using distributed user cooperative clustering effectively avoids the single-point attack problem of a trusted third party in a centralized mode, solves the problems of anonymous user searching and whether the user is voluntary or not, and further enhances the possibility and feasibility of user privacy protection;
2) according to the invention, because a prediction-based DFCPPS privacy protection algorithm is adopted, not only can the privacy protection of the query initiator per se be realized, but also the privacy protection of other users in a cooperative user group can be realized;
3) the invention uses the cache mechanism, so that the user becomes convenient and fast when inquiring, the communication overhead is reduced to a certain extent, and the frequency of accessing the inquiry position server is reduced;
4) according to the invention, the factors such as time accessibility, speed similarity, motion trend similarity, the number of in-degree and out-degree, time interval of adjacent inquiry and the like among all the position points are considered when the user information is predicted, so that the accuracy and the usability of the predicted position points can be well ensured, and the position association attack and the track attack can be resisted at the same time;
5) the invention uses the mechanism of dynamically constructing the cooperative user group, thereby avoiding the problems of overlarge and undersize of the anonymous area in the query process; meanwhile, due to the continuous judgment of the availability of the cooperative group, the times of rebuilding the user group are reduced, so that the query time is greatly saved, and the communication overhead is reduced;
6) the invention adopts the method of combining the position k-anonymity and the inquiry L-diversity, and simultaneously realizes the privacy protection of the user position and the inquiry content;
drawings
FIG. 1 is a diagram of an existing user collaboration based distributed privacy architecture;
FIG. 2 is a flow chart of an implementation of the present invention;
FIG. 3 is a schematic diagram of a location-dependent attack in the present invention;
FIG. 4 is a schematic diagram of a trajectory attack in the present invention;
FIG. 5 is a schematic diagram of query content protection in the present invention;
FIG. 6 is a schematic diagram of the predicted position in the present invention;
detailed description of the preferred embodiments
The central idea of the invention is to adopt the distributed privacy protection architecture based on user cooperation in fig. 1, which is mainly that a query initiator sends out a cooperation group-building request and broadcasts the request; other users who can receive the cooperation group building request and are willing to cooperate with the cooperation group building request can reply corresponding information to the inquiry initiator; after receiving the information returned by each cooperative user, the query initiator carries out prediction and screening processing on the returned information according to the query times and privacy protection requirements of the query initiator; finally, the query initiator sorts the screened information together with the information of the query initiator to form an aggregation query set AQ or a final aggregation query set FAQ, and sends the aggregation query set AQ or the final aggregation query set FAQ to a location server; the position server searches a database according to the received content to form a corresponding candidate result set CRS and returns the CRS to each user; and each cooperative user receiving the candidate result set filters the candidate result set according to the real information of the cooperative user, and screens out the query result meeting the requirement of the candidate result set. At the same time, all users store the query content and the result thereof in respective buffers for the needs of themselves or other users.
The following describes the embodiments and effects of the present invention in detail with reference to the accompanying drawings.
Referring to fig. 1, the privacy protection framework used in the present invention includes a mobile user and a location server L BS-S, where the mobile user is a common mobile user in the mobile internet, and has a mobile device with a cache device, and when a query originator in a mobile communication network sends out a cooperative group establishment request, the establishment of a user cooperative group is implemented within an allowable range of a physical communication distance, and finally the query originator sends the formed aggregate query set AQ or final aggregate query set FAQ to a location server L BS-S, where the location server L BS-S stores therein information required by all L BS services for providing L BS query service results.
Referring to fig. 2, the implementation steps of the privacy protection based on the privacy protection framework in the present invention are as follows:
step 1, a query initiator classifies the whole query coverage area.
(1a) The query initiator divides the whole query large area into a plurality of irregular small areas according to the communication distance, and the irregular small areas are expressed as follows: r ═ R1,r2,...,rn,., where R refers to the entire large query area, RnThe nth small irregular area is indicated, and n is more than or equal to 1;
(1b) the query initiator subdivides the divided small areas into a current popular area CP and a current common area CO according to the current time period and the current population density in the area, wherein the current popular area CP is that the population density in the current time period is more than or equal to 50; the current common region CO means that the population density is less than or equal to 5 in the current time period.
And 2, sending a request collaboration message by the query initiator.
(2a) Any mobile user who wants to collaborate and establish a group can initiate a request collaboration message, broadcast the request collaboration message and wait for the reply of other users in the network;
(2b) the I-th collaboration user who receives the collaboration request information classifies the information L C according to his/her current locationc IGeometric center coordinates (x) of the area where the current is located0 I,y0 I)cCurrent location classification information L C of the query originatorc UAnd the geometric center coordinate (x) of the current region0 U,y0 U)cDeciding whether to establish a cooperative relationship therewith:
if L Cc I=LCc UOr (x)0 I,y0 I)c=(x0 U,y0 U)cτ, then agrees to the cooperative group establishment request and sends its own information to the query originator, wherein τ ∈ [0,50](m);
Otherwise, rejecting the cooperation request and not sending any information of the user to the inquiry initiator, wherein I represents the number of the cooperation users replying to the inquiry initiator and is more than or equal to 1.
And 3, screening the position information and the query content in the reply information by the query initiator by using an FF L Q algorithm, and establishing a cooperative relationship with k-1 users meeting the conditions.
(3a) Will inquire the initiator U's own information UQUAnd receiving information UQ of the I-th cooperative userIRespectively, as follows:
Figure BDA0001511728330000061
Figure BDA0001511728330000062
wherein, UIDc URepresenting the real identity information of the query initiator U at the current moment; UID (user identifier)c IRepresenting the true identity of the ith co-user at the current timeInformation, I is more than or equal to 1; (x)c I,yc I) Position information representing the current time of the I-th cooperative user; (x)c U,yc U) Indicating the location information of the current time of the query originator U L Cc IIndicating the location classification of the ith user at the current time L Cc URepresenting the location classification of the query initiator U at the current moment; QC (quasi-cyclic)c IRepresenting the query classification of the I-th collaboration user at the current time; QC (quasi-cyclic)c URepresenting the query classification of the query originator U at the current moment; qc is a product ofc IThe specific inquiry content of the I-th cooperative user at the current moment is represented; qc is a product ofc UThe specific query content of the query initiator U at the current moment is represented; t issc IRepresenting the query start time of the current moment of the I-th cooperative user; t issc URepresenting the query starting time of the query initiator U at the current moment; t isec IRepresenting the query deadline of the I-th collaboration user at the current moment; t isec URepresenting the query deadline of the query originator U at the current moment; vc IRepresenting the query speed of the I-th cooperative user at the current moment; vc URepresenting the query speed of the query initiator U at the current moment; (x)0 I,y0 I)cThe geometric center coordinates of the area where the I-th cooperative user is located currently are represented; (x)0 U,y0 U)cRepresenting the geometric center coordinates of the current region of the query initiator U;
(3b) the query originator sets the following 4 screening conditions:
(x0 I,y0 I)c=(x0 U,y0 U)cτ, representing the geometric center coordinates (x) of the area where the ith user is currently located0 I,y0 I)cShould be at the geometric center coordinates (x) of the area where the query originator U is currently located0 U,y0 U)cNearby, where tau ∈ [0,50](m);
Tec I≥Tec UDenotes the query deadline T of the I-th collaboration user at the current timeec IShould be greater than or equal to the query deadline T of the query originator U at the current momentec U
Vc I=Vc UMu, represents the speed V of the I-th cooperative user at the current momentc ISpeed V corresponding to the current moment of the query initiator Uc UWherein μ ∈ [0,0.5 ]](m/s);
Δθc I=Δθc U+/- ξ, representing the movement trend Delta theta of the I-th cooperative user at the current momentc IShould approach the motion trend delta theta of the query originator U at the current momentc UWherein ξ∈ [ 0]0,100];
Wherein
Figure BDA0001511728330000071
Indicating the angle of the current direction of motion of the ith user to the x-axis,
Figure BDA0001511728330000072
representing the included angle between the current movement direction of the query initiator U and the x axis;
(3c) the query initiator firstly sets q as the number of the cooperative users meeting the four setting conditions, sets the initial value of the q to be 0, and then sets the information UQ of the I-th cooperative user according to the four setting conditionsIThe geometric center coordinate (x) of the current position area of the middle I-th cooperative user0 I,y0 I)cThe query deadline T of the first collaboration user at the current momentec IThe inquiry speed V of the I-th cooperative user at the current momentc IAnd the position information (x) of the I-th user at the current timec I,yc I) And screening, wherein the value of q is increased by 1 every time when one is screened, and finally, the cooperative user information meeting the conditions is stored in a permitted user set WUS and the maximum value of q is recordedA final value;
(3d) the inquiry initiator firstly sets the inquiry classification number of all cooperative users in the WUS with p as the quasi-user set, sets the initial value to be 0, then retrieves the WUS of the whole quasi-user set, and when QC is usedI≠QCUAnd QCI≠QCKThen the value of p is increased by 1, and the final value of p is recorded, where QCKThe method refers to the current inquiry classification of the Kth cooperative user, wherein K is more than or equal to 1, and I is not equal to K;
(3e) when p is larger than or equal to L and q is larger than or equal to k-1, optionally selecting k-1 cooperation user information in the WUS by the query initiator and storing the cooperation user information into a primary filtering user set FFUS, wherein L represents the number of query categories, and k represents the total number of users participating in the cooperation.
And 4, the query initiator sorts the information of the k-1 cooperative users and the real query information of the query initiator to form an aggregated query set AQ.
(4a) The query initiator collects k-1 pieces of synergistic user information MFFUS in FFUS of once-filtered user set and own information UMU
Figure BDA0001511728330000081
UMU={UIDc U,(xc U,yc U),QCc U,qcc U,Te U},
Wherein UIDc iThe real identity information of the ith query user at the current moment is represented, and i is more than or equal to 1 and less than or equal to k-1; UID (user identifier)c URepresenting the real identity information of the query initiator U at the current moment; (x)c i,yc i) Position information representing the current time of the ith cooperative user; (x)c U,yc U) Indicating the position information of the query initiator U at the current moment; QC (quasi-cyclic)c iRepresenting the query classification of the ith collaborative user at the current moment; QC (quasi-cyclic)c URepresenting the query classification of the query originator U at the current moment; qc is a product ofc iConcrete query representing the current time of the ith collaborative userContent; qc is a product ofc UThe specific query content of the query initiator U at the current moment is represented; t ise iRepresenting the query deadline of the ith collaboration user; t ise URepresents the query deadline of the query originator U;
(4b) query originator marshals MFFUS information and UMUInformation and stored in an aggregate query set AQ, i.e.:
Figure BDA0001511728330000091
the UID L represents a list of the identity information of the collaborating user, and the form of the list is as follows:
UIDL={ID1,ID2,...,IDi,...,IDk-1,IDU}={UIDc 1,UIDc 2,...,UIDc i,...,UIDc k-1,UIDc U};
UQC L, denotes a collaborative user query content list of the form:
Figure BDA0001511728330000092
IDirepresenting the final identity information of the ith collaboration user; IDURepresenting the final identity information of the query originator U.
Step 5, the query initiator performs corresponding processing on the aggregation query set AQ according to the difference of the current collaboration request times:
the query initiator has a counter for recording the times of initiating the cooperative group building request, the initial value is 0, and the counter counts once when the query initiator initiates the cooperative group building request;
if the value of the counter is 1, the query originator directly sends the formed aggregate query set AQ to the location server L BS-S, and jumps to step 11-12;
otherwise, the query originator discards the aggregate query set AQ and executes step 6;
and 6, judging the effectiveness of the user cooperation group.
The inquiry initiator judges whether the constructed user cooperation group is still effective by using a CVCG algorithm;
(6a) aggregate query set AQ formed by query initiator according to last momentLOr end user aggregated query set (FAQ)LSending a notification of sending the geometric center coordinates of the area where the current time is located by the identity information of the middle cooperative user, and sending the geometric center coordinates of the area where the current time is located to the query initiator by each cooperative user receiving the notification;
(6b) receiving the geometric center coordinates { (x) of the current region of each cooperative user by the query initiator0 1,y0 1)c,(x0 2,y0 2)c,...,(x0 i,y0 i)c,...,(x0 k-1,y0 k-1)cAfter the operation, set M as the number of users still available for cooperation and set the initial value to 0, when (x)0 i,y0 i)c=(x0 U,y0 U)c±τ,τ∈[0,50]At (M), the value of M is increased by 1, where (x)0 i,y0 i)cThe geometric center coordinates of the area where the ith user is currently located are shown, (x)0 U,y0 U)cRepresenting the geometric center coordinates of the current region of the query initiator U;
(6c) judging whether the user cooperation group is effective according to the value of M:
if M is k-1, indicating that the constructed user cooperation group is still effective, and executing a step 7-8;
otherwise, the constructed user cooperation group is indicated to be invalid, and the step 9-10 is executed.
And 7, predicting the current information of each cooperative user by the query initiator.
The query initiator directly predicts the current information of each cooperative user by using a DFCPPS algorithm:
(7a) collecting information UQ of all collaboration users at the last moment by a query initiatorLAnd the query information UQ of the user at the current momentc UAnd the buffer data CD are respectively expressed as follows:
Figure BDA0001511728330000101
Figure BDA0001511728330000102
CD={LRI,PRI,BGI}={{LSL,ListsL},{LSC,QCS,qcS,ListsC},ListWL},
wherein UIDL iRepresenting the real identity information of the ith cooperative user at the last moment; UID (user identifier)c URepresenting the real identity information of the query initiator U at the current moment; (x)L i,yL i) Representing the position of the ith cooperative user at the last moment; (x)L U,yL U) Indicating the position of the query originator U at the previous moment; (x)c U,yc U) Indicating the position of the query initiator U at the current moment; QC (quasi-cyclic)L iRepresenting the query classification of the ith cooperative user at the last moment; QC (quasi-cyclic)c URepresenting the query classification of the query originator U at the current moment; qc is a product ofL iRepresenting the specific query content of the ith cooperative user at the last moment; qc is a product ofc UThe specific query content of the query initiator U at the current moment is represented; t issL iRepresenting the query starting time of the ith cooperative user at the last moment; t issc URepresenting the query starting time of the query initiator U at the current moment; t ise iRepresenting the query deadline of the ith collaboration user; t isec URepresenting the query deadline of the query originator U at the current moment; vL iRepresenting the query speed of the ith cooperative user at the last moment; vc UIndicating the current time of the query originator UQuery speed of carving; (x)0 i,y0 i)LThe geometric center coordinates of the area where the ith cooperative user is located at the last moment are represented; (x)0 U,y0 U)cRepresenting the geometric center coordinates of the area where the query initiator U is located at the current moment, CD representing cache data information, L RI representing information returned by the location server, PRI representing information returned by each cooperative user, BGI representing basic geographic information of the whole query area, L SLRepresenting the set of location information returned by the location server L istsLL SCRepresenting the position information set returned by each cooperative user, QCS representing the query classification information set returned by each cooperative user, qcS representing the concrete query content information set returned by each cooperative user, L istsCRepresenting the list of query result information returned by each collaborating user L istWLA location information list representing the entire query area;
(7b) the query originator calculates the following parameters according to the collected information:
inquiring the driving distance of the initiator U in the current inquiry time period:
Figure BDA0001511728330000111
inquiring the movement trend of the initiator U at the last inquiring moment:
Figure BDA0001511728330000112
speed V of the ith cooperative user at the previous momentL iDistance of travel sc UTime taken:
Figure BDA0001511728330000113
the ith coordinate is the abscissa of the current time position information of the user: x is the number ofc i=xL i+VL i*(Tec U-Tsc U);
The ith cooperation user is the ordinate of the current time position information: y isc i=yL i+VL i*(Tec U-Tsc U);
The speed V of the ith cooperative user at the previous moment in the current query time period of the query initiatorL iDistance traveled:
Figure BDA0001511728330000121
(7c) the inquiry initiator sets N as the number of all established cooperative user inquiry classifications, the initial value of N is set to 0, and a set UQ is retrievedLAnd UQc UWhen QCc U≠QCL iAnd QCL i≠QCL jWhen the value of N is increased by 1, i is more than or equal to 1 and less than or equal to k-1, j is more than or equal to 1 and less than or equal to k-1-i, i + j is not equal to j, and k-1;
(7d) s calculated by the query originatorc U、Δθc U、tc iAnd the collected last-time query starting time T of the ith cooperative usersL iFor the motion trend delta theta of the ith cooperative user at the previous momentLp iAnd the mth possible journey s driven in the time period of the previous time and the current timepm iAnd (3) predicting: if tc i+TsL i≤Te iThen, Δ θLp i=ΔθL U±ξ,spm i=siZeta and spm i=sc U+ -, where ξ is an angle value and ξ∈ [ 0]0,100]ζ and two distance values representing different values, and ζ ∈ [1,5]],∈[5,10]M is more than or equal to 3; a specific example of the prediction method is shown in FIG. 6, in which the 6 small solid dots on the left side of FIG. 6 represent U respectively1-U6The position coordinate information of the last time of the 6 collaboration users, the gray small dots on the right side of fig. 6 respectively represent the predicted position information of the current time of the 6 collaboration users corresponding to the left side of fig. 6, and the same collaboration user has the same position coordinate informationAll possible predicted positions of the user at the current moment are contained in an elliptical area, wherein the user U1There are 4 predicted possible positions, user U2With 3 predicted possible positions, user U3With 3 predicted possible positions, user U4There are 4 predicted possible positions, user U5With 3 predicted possible positions, user U6There are 4 predicted possible positions; the dashed line segments in fig. 6 indicate that the real location point of each collaborating user on the left side of fig. 6 and the predicted location point on the right side of fig. 6 are reachable in the time interval between the last time and the current time of the query originator U.
(7e) When the number N of all constructed inquiry classifications of all the cooperative users is smaller than the inquiry classification threshold L set by the inquiry initiator, the inquiry initiator classifies QC according to the inquiry classification of the current timec UAnd the query classification QC of the ith cooperative user at the last momentL iAnd query classification QC of the jth cooperative user at the last momentL jAnd a calculated parameter N for the query classification QC of the ith cooperative user at the current momentc iAnd concrete query content qcc iAnd (3) predicting:
if QCc U=QCL iDiscard QCL iEndowing QC withc iOne is different from QCL iQuery classification value QC ofN iI.e. QCc i=QCN iAnd QCN i≠QCc UWhile imparting qcc iA new and QCN iRelated concrete query content qcN iI.e. qcc i=qcN i
If QCc U≠QCL iAnd QCL i=QCL jDiscard QCL iEndowing QC withc iA new difference from QCL iAnd QCc UQuery classification value QC ofN iI.e. QCc i=QCN iAnd QCc i≠QCL jWhile imparting qcc iA new and QCN iRelated concrete query content qcN iI.e. qcc i=qcN i(ii) a Fig. 5 shows a specific example of the prediction method, which includes two graphs, where fig. 5(a) shows information of a previous time of each collaborating user, fig. 5(b) shows information of a current time of each collaborating user, and each graph has 7 collaborating users, and each collaborating user records respective user identity information UID, location coordinate information (x, y), query classification information QC, and specific query content information QC. Meanwhile, the position privacy requirement, namely position 7-anonymity, is met because the position coordinates of each cooperative user are different in the two graphs, but the query classification in the graph 5(a) only has QC1And QC2Two types, so the privacy protection requirement of the query content cannot be met; FIG. 5(b) predicts the query classification and specific query content of each collaborating user at the current time according to the query classification content of the query initiator, so that the query content is converted from the original QC1、QC2Two categories become QC1、QC2、QC3、QC4、QC5The five types meet the requirement of inquiring content 5-diversity privacy protection;
(7f) the query initiator sorts all the prediction information and stores the prediction information and other related information in a prediction aggregation query set AQSBP:
Figure BDA0001511728330000131
wherein the IDiRepresenting the final identity information of the ith cooperative user; (x)pm i,ypm i) Representing the m predicted position of the ith cooperative user; QC (quasi-cyclic)p iA query class representing the i-th collaborative user's current time prediction; QC (quasi-cyclic)L iRepresenting the query classification of the ith cooperative user at the last moment; qc is a product ofp iRepresenting the ith collaboratorPredicting specific query content at the current moment; qc is a product ofL iAnd showing the concrete query content of the ith collaboration user at the last moment.
And 8, screening the prediction information by the query initiator by using an SF L Q algorithm.
(8a) The query initiator selects the predicted position information of each cooperative user from the prediction aggregation query set AQSBP, and stores the selected predicted position information, the related specific query content and the current time information of the query initiator into a prediction information set PS:
Figure BDA0001511728330000141
wherein, IDiRepresenting the final identity information of the ith cooperative user; IDURepresenting the final identity information of the query initiator U; (x)pg i,ypg i) Representing the g-th predicted position of the ith cooperative user, wherein g is more than or equal to 1 and less than or equal to m, and m is more than or equal to 3; qc is a product ofp iRepresenting the concrete query content predicted by the ith cooperative user at the current moment; qc is a product ofL iRepresenting the specific query content of the ith cooperative user at the last moment;
(8b) last-time aggregated query set AQ with query initiator organizationLAnd the last time the query set FAQ was finally aggregatedLRespectively, as follows:
Figure BDA0001511728330000142
wherein (x)L i,yL i) Representing the position of the ith cooperative user at the last moment; (x)L U,yL U) Indicating the position of the query originator U at the previous moment; (x)L Nt,yL Nt) Representing the position of a newly added t-th collaboration user at the previous moment; QC (quasi-cyclic)L iRepresenting the query classification of the ith cooperative user at the last moment; QC (quasi-cyclic)L URepresenting the query classification at the last moment of the query originator U; qc is a product ofL URepresenting the specific query content of the query initiator U at the last moment; QC (quasi-cyclic)L NtRepresenting the last-time query classification of the tth collaboration user newly added at the last time; qc is a product ofL NtIndicating that the specific query content of the t-th collaboration user at the last moment is newly added at the last moment, wherein t is more than or equal to 1;
(8c) the query initiator aggregates a query set AQ according to the sorted prediction information set PS and the last momentLAnd the last time the query set FAQ was finally aggregatedLRespectively computing a set of aggregated queries AQ at a first moment in timeLOr the final aggregated query set FAQ at the last timeLThe number P of predicted position points meeting the position out-degree requirement and the number Q of predicted position points meeting the position in-degree requirement in the prediction information set PS:
aggregating query sets AQ for a previous time instantLOr the final aggregated query set FAQ at the last timeLFor each position point in the set of prediction information PS, the query originator needs to calculate the distance { D) between the position point and k position points in the set of prediction information PSLp 1,DLp 2,...,DLp i,...,DLp kEvery time when there are not less than k/2 distance ranges s contained in the query initiatorc U±,∈[5,10]Within (m), the value of P increases by 1, wherein DLp iRepresenting a collection of aggregated queries AQ at a previous timeLOr the final aggregated query set FAQ at the last timeLThe distance between any position point in the prediction information set and the ith position point in the prediction information set PS;
for each location point in the prediction information set PS, the query originator needs to calculate the location point and the aggregated query set AQ at the last timeLOr the final aggregated query set FAQ at the last timeLDistance between k position points { D }pL 1,DpL 2,...,DpL i,...,DpL kEvery time when there are not less than k/2 distance ranges s contained in the query initiatorc U±,∈[5,10]Within (m), the value of Q increases by 1, wherein DpL iRepresenting any position point in prediction information set PS and last-time aggregated query set AQLOr the final aggregated query set FAQ at the last timeLThe distance between the ith position points;
(8d) the query initiator performs corresponding processing on the predicted information according to the values of P and Q:
if P is more than or equal to k/2 and Q is more than or equal to k/2, the prediction information is reserved and stored in a secondary filtering user set SF L Q together with the related concrete query content, namely:
Figure BDA0001511728330000161
wherein xpw iRepresenting the w-th predicted position of the ith cooperative user, wherein w is more than or equal to 1 and less than or equal to m, and m is more than or equal to 3;
otherwise, ignoring the prediction information, reselecting other different prediction information from the aggregation query set AQSBP, and screening the prediction information by using an SF L Q algorithm.
And 9, calling a DUCT algorithm or an SDUCT algorithm by the query initiator to reconstruct the user cooperation group.
(9a) The query initiator constructs a cooperative user group by using different algorithms according to the value of q in the step 6 c):
if q is larger than or equal to k/2, the user cooperation group is reestablished by using the SDUCT algorithm, namely, the query initiator firstly sends 'can continue to cooperate' information to the user still capable of continuing to cooperate and keeps contact with the user; sending 'no-continuous-collaboration' information to a user who cannot continue collaboration, and stopping contact with the user, and then executing the step (9 b);
if q is less than or equal to 1, using the DUCT algorithm to re-establish the user cooperation group, namely the query initiator directly executes the step (9 b);
(9b) the inquiry initiator sends out a cooperation group-building request and broadcasts the request, and the I-th cooperation user who receives the cooperation request information classifies the information L C according to the position of the user at the current momentc IGeometric center coordinates (x) of the area where the current is located0 I,y0 I)cCurrent location classification information L C of the query originatorc UAnd the geometric center coordinate (x) of the current region0 U,y0 U)cDeciding whether to establish a cooperative relationship therewith:
if L Cc I=LCc UOr (x)0 I,y0 I)c=(x0 U,y0 U)cτ, then agrees to the cooperative group establishment request and sends its own information to the query originator, wherein τ ∈ [0,50](m);
Otherwise, rejecting the cooperation request and not sending any information of the user to the inquiry initiator, wherein I represents the number of the cooperation users replying to the inquiry initiator and is more than or equal to 1;
(9c) inquiring the reply information UQ of the I-th cooperative user to be received by the initiatorR IAnd its own information MSURespectively, as follows:
UQR I={UIDc I,(xc I,yc I),QCc I,qcc I,Te I,Vc I,hc I,Nc I};
MSU={MIDc U,UIDc U,(xc U,yc U),QCc U,qcc U,Tec U,kc U,Hmaxc U};
wherein MIDc UA number representing the current collaboration request information of the query initiator U; UID (user identifier)c IReal identity information representing the current moment of the I-th cooperative user; UID (user identifier)c URepresenting the real identity information of the query initiator U at the current moment; (x)c I,yc I) Position information representing the current time of the I-th cooperative user; (x)c U,yc U) To representInquiring the position information of the initiator U at the current moment; QC (quasi-cyclic)c IRepresenting the query classification of the I-th collaboration user at the current time; QC (quasi-cyclic)c URepresenting the query classification of the query originator U at the current moment; qc is a product ofc IThe specific inquiry content of the I-th cooperative user at the current moment is represented; qc is a product ofc UThe specific query content of the query initiator U at the current moment is represented; t ise iRepresenting the deadline of the ith collaborative user query; t isec URepresenting the query deadline of the query originator U at the current moment; vc IRepresenting the speed of the I-th cooperative user at the current moment; h isc IRepresenting the hop count between the I-th collaboration user and the query originator; n is a radical ofc IRepresenting the number of users participating in the group building with the I-th cooperative user at the current moment; k is a radical ofc URepresenting the number of other collaboration users required by the current query specified by the query initiator U; hmaxc URepresenting the maximum hop number specified by the current query of a query initiator U;
(9d) the query originator sets the following 3 conditions:
hc I≤Hmaxc Urepresents the hop count h between the I-th cooperative user and the query initiatorc IShould be less than or equal to the maximum hop count H specified by the query before the query initiatormaxc U
Nc I0, the number of other users collaboratively clustered with the I-th collaboration user at the current time is 0;
Tec U<Te Iindicates the current query deadline T of the query originatorsc UShould be less than the deadline T of the I-th collaborative user querye I
(9e) The query initiator replies to the information UQ according to the set conditionsR INumber of hops h between the ith collaboration user and the query originator in (1)c IThe number N of other users collaboratively clustered with the I-th collaboration user at the current timec IWith an I-th co-operative user inquiryCut-off time Te IAnd screening and establishing a cooperative relationship with k-1 users meeting the conditions.
The query originator forms a final aggregate query set FAQ to send to the location service L BS-S, step 10.
(10a) The query initiator calls the FF L Q algorithm in the step 3 to screen the newly added cooperative user information in the step 9, the user information meeting the conditions is reserved, and the user information not meeting the conditions is discarded;
(10b) the query initiator calls the DFCPPS algorithm in the step 7 to predict the current information of the cooperative users which can still continue to cooperate in the step 9, and records the predicted user information;
(10c) the query initiator calls the SF L Q algorithm in the step 8 to screen the formed prediction information in the step (10b), the prediction information meeting the screening condition is reserved, and the prediction information not meeting the screening condition is discarded;
(10d) the inquiry initiator sorts the newly added cooperative user information screened in the step (10a) and the prediction information selected from the step (10c) at will together to form a final aggregated inquiry set FAQ or directly selects the prediction information selected from the step (10c) at will to form a final aggregated inquiry set FAQ, and sends the final aggregated inquiry set FAQ to the location service L BS-S, which is performed according to the following steps:
(10d1) the query initiator optionally selects the prediction information PM of each cooperative user and the previous-time information UQ of all the cooperative users in the secondary filtering set SF L QLAnd the query information UQ of the user at the current momentc URespectively, as follows:
Figure BDA0001511728330000181
Figure BDA0001511728330000182
Figure BDA0001511728330000183
wherein the IDiRepresenting the final identity information of the ith cooperative user; IDURepresenting the final identity information of the query initiator U;
(xpf i,ypf i) F is more than or equal to 1 and less than or equal to w; (x)c U,yc U) Representing the current location of the query originator U; qc is a product ofp iRepresenting concrete query contents predicted by the ith cooperative user; qc is a product ofL iRepresenting the specific query content of the ith cooperative user at the last moment; qc is a product ofc UThe specific query content of the query initiator U at the current moment is represented; UID (user identifier)L iRepresenting the real identity information of the ith cooperative user at the last moment; UID (user identifier)c URepresenting the real identity information of the query initiator U at the current moment;
(xL i,yL i) Indicating the position information of the ith cooperative user at the previous moment; (x)L U,yL U) Indicating the position information of the query initiator U at the last moment; (x)c U,yc U) Indicating the position information of the query initiator U at the current moment; QC (quasi-cyclic)L iRepresenting the query classification of the ith cooperative user at the last moment; QC (quasi-cyclic)c URepresenting the query classification of the query originator U at the current moment; t issL iRepresenting the query starting time of the ith cooperative user at the last moment; t issc URepresenting the query starting time of the query initiator U at the current moment; t ise iRepresenting the query deadline of the ith collaboration user; t isec URepresenting the query deadline of the query originator U at the current moment; vL iRepresenting the query speed of the ith cooperative user at the last moment; vc URepresenting the query speed of the query initiator U at the current moment; (x)0 i,y0 i)LThe geometric center coordinates of the area where the ith cooperative user is located at the last moment are represented; (x)0 U,y0 U)cIndicating that the query originator U is currentThe geometric center coordinates of the area where the moment is located;
(10d2) the query initiator stores all the collected information and the information of each newly added cooperative user in a final aggregation query set FAQ, and stores the information and the information according to the following two conditions:
the first condition is as follows: the final aggregation query set FAQ simultaneously contains the predicted position information, the predicted specific query content or the real specific query content, the query deadline time of each collaboration user in the established collaboration user group, and the real position information, the real specific query content and the query deadline time of the newly added collaboration user and the query initiator, and the form of the aggregation query set FAQ is as follows:
Figure BDA0001511728330000201
case two: the final aggregation query set FAQ only contains the predicted position information, the predicted specific query content or the real specific query content, the query deadline of each collaboration user in the constructed collaboration user group, and the real position information, the real specific query content and the query deadline of the query initiator, and the form of the aggregation query set FAQ is as follows:
Figure BDA0001511728330000202
where UID L represents a list of collaborating user identities, there are two representations:
the first expression is:
UIDL={ID1,ID2,...,IDi,...IDk-2,IDk-1,IDU}={UIDL 1,UIDc N1,...,UIDL i,...UIDc Nk-2,UIDL k-1,UIDc U}; the second expression is:
UIDL={ID1,ID2,...,IDi,...,IDk-1,IDU}={UIDL 1,UIDL 2,...,UIDL i,...,UIDL k-1,UIDc U};
UQC L shows a list of content for a collaborating user query in two representations:
the first form is:
Figure BDA0001511728330000211
the second form is:
Figure BDA0001511728330000212
UIDL irepresenting the real identity information of the ith cooperative user at the last moment; UID (user identifier)c URepresenting the real identity information of the query initiator U at the current moment; IDiRepresenting the ultimate identity information of the ith cooperative user; IDURepresenting the final identity information of the query initiator U; (x)pf i,ypf i) F is more than or equal to 1 and less than or equal to w; qc is a product ofc iRepresenting the real concrete query content of the ith cooperative user at the current moment; qc is a product ofp iThe prediction concrete query content of the ith cooperative user at the current moment is represented; qc is a product ofL iRepresenting the specific query content of the ith cooperative user at the last moment; qc is a product ofc UThe specific query content of the query initiator U at the current moment is represented; (x)c U,yc U) Indicating the position information of the query initiator U at the current moment; t ise iRepresenting the query deadline of the ith collaboration user at the current moment; t isec URepresenting the query deadline of the query originator U at the current moment; (x)c Nt,yc Nt) Real position information representing the current moment of a newly added tth cooperative user; qc is a product ofc NtRepresenting the real concrete query content of the newly added tth cooperative user at the current moment; UID (user identifier)c NtReal identity information representing the current moment of a newly-added tth cooperative user; t ise NtRepresenting the query deadline of the newly added tth cooperative user at the current moment, wherein t is more than or equal to 1;
(10d3) the query originator sends the final aggregated query set FAQ formed in step (10d2) to the location service L BS-S.
And 11, after receiving the aggregation query set AQ or the final aggregation query set FAQ, the location server searches a database thereof to form a candidate result set CRS, and returns the candidate result set CRS to each cooperative user.
And step 12, receiving each cooperative user of the candidate result set CRS, screening out the query result required by the user according to the real information of the user, and recording the query result in the buffer.
The foregoing description is only an example of the present invention and is not intended to limit the invention, so that it will be apparent to those skilled in the art that various changes and modifications in form and detail may be made therein without departing from the spirit and scope of the invention.

Claims (6)

1. A prediction-based privacy preserving method, comprising:
(1) establishing a privacy protection framework consisting of a plurality of mobile users and a position server;
(2) a mobile phone manufacturer installs a cache device for each mobile phone, and the cache device is used for storing useful information in the inquiry process of a user;
(3) the query initiator divides the whole query large area into a current popular area CP and a current common area CO according to the difference of communication distance, population density and time period;
(4) the inquiry initiator sends out a cooperation request and broadcasts the cooperation request to other users in the communication range;
(5) the user receiving the cooperation request information compares the current region type with that of the query initiator:
if the current area type is consistent with the area type of the query initiator or the distance between the geometric center coordinates of the areas where the current area type and the query initiator are located is within the range of a threshold tau ∈ [0,50] m, agreeing to the cooperative group building request and sending the relevant information of the user to the query initiator;
otherwise, rejecting the cooperation request and not sending any information of the user to the query initiator;
(6) when the query initiator receives reply information of at least k-1 users, the query initiator utilizes the FF L Q algorithm to screen the position information and the query content in the reply information, establishes a cooperation relationship with k-1 users meeting the conditions and obtains the information of k-1 cooperative users, k ∈ [4,14 ];
and screening the position information and the query content in the reply message by using an FF L Q algorithm according to the following steps:
6a) will inquire the initiator U's own information UQUAnd receiving information UQ of the I-th cooperative userIRespectively, as follows:
Figure FDA0002525090900000011
Figure FDA0002525090900000012
wherein, UIDc URepresenting the real identity information of the query initiator U at the current moment; UID (user identifier)c IThe real identity information of the I-th cooperative user at the current moment is represented, wherein I is more than or equal to 1; (x)c I,yc I) Position information representing the current time of the I-th cooperative user; (x)c U,yc U) Indicating the location information of the current time of the query originator U L Cc IIndicating the location classification of the ith user at the current time L Cc URepresenting the location classification of the query initiator U at the current moment; QC (quasi-cyclic)c IRepresenting the query classification of the I-th collaboration user at the current time; QC (quasi-cyclic)c URepresenting the query classification of the query originator U at the current moment; qc is a product ofc IThe specific inquiry content of the I-th cooperative user at the current moment is represented; qc is a product ofc URepresents the query originator U whenSpecific query content at the previous moment; t issc URepresenting the query starting time of the query initiator U at the current moment; t issc IRepresenting the query start time of the current moment of the I-th cooperative user; t isec IRepresenting the query deadline of the I-th collaboration user at the current moment; t isec URepresenting the query deadline of the query originator U at the current moment; vc IRepresenting the query speed of the I-th cooperative user at the current moment; vc URepresenting the query speed of the query initiator U at the current moment; (x)0 I,y0 I)cThe geometric center coordinates of the area where the I-th cooperative user is located currently are represented; (x)0 U,y0 U)cRepresenting the geometric center coordinates of the current region of the query initiator U;
6b) the query originator sets the following 4 screening conditions: (x)0 I,y0 I)c=(x0 U,y0 U)cτ, representing the geometric center coordinates (x) of the area where the ith user is currently located0 I,y0 I)cShould be at the geometric center coordinates (x) of the area where the query originator U is currently located0 U,y0 U)cNearby, where tau ∈ [0,50]Rice; t isec I≥Tec UDenotes the query deadline T of the I-th collaboration user at the current timeec IShould be greater than or equal to the query originator
U query deadline T at the current timeec U
Vc I=Vc UMu, represents the speed V of the I-th cooperative user at the current momentc ISpeed V corresponding to the current moment of the query initiator Uc UWherein μ ∈ [0,0.5 ]]M/s;
Δθc I=Δθc U+/- ξ, representing the movement trend Delta theta of the I-th cooperative user at the current momentc IShould approach the query originator UMovement tendency Δ θ of previous momentc UWherein ξ∈ [0 °,10 ° ]];
Wherein
Figure FDA0002525090900000021
Indicating the angle of the current direction of motion of the ith user to the x-axis,
Figure FDA0002525090900000022
representing the included angle between the current movement direction of the query initiator U and the x axis;
6c) the query initiator firstly sets q as the number of the cooperative users meeting the four setting conditions, sets the initial value of the q to be 0, and then sets the information UQ of the I-th cooperative user according to the four setting conditionsIGeometric center coordinates (x) of the area where the middle I-th user is currently located0 I,y0 I)cThe query deadline T of the first collaboration user at the current momentec IThe inquiry speed V of the I-th cooperative user at the current momentc IAnd the position information (x) of the I-th user at the current timec I,yc I) Screening, wherein the value of q is increased by 1 every time one screening is passed, and finally, the cooperative user information meeting the conditions is stored in a permitted user set WUS and the final value of q is recorded;
6d) the inquiry initiator firstly sets the inquiry classification number of all cooperative users in the WUS with p as the quasi-user set, sets the initial value to be 0, then retrieves the WUS of the whole quasi-user set, and when QC is usedI≠QCUAnd QCI≠QCKThen the value of p is increased by 1, and the final value of p is recorded, where QCKThe method refers to the current inquiry classification of the Kth cooperative user, wherein K is more than or equal to 1, and I is not equal to K;
6e) when p is larger than or equal to L and q is larger than or equal to k-1, optionally selecting k-1 cooperation user information in the WUS by the query initiator and storing the cooperation user information into a primary filtering user set FFUS, wherein L represents the number of query classifications, and k represents the total number of users participating in the cooperation;
(7) the query initiator arranges the information of the k-1 cooperative users and the real query information of the query initiator to form an aggregated query set AQ;
(8) the query initiator correspondingly processes the aggregation query set AQ according to the difference of the current collaboration request times:
if the number of times of the cooperation request is 1, the query initiator directly sends the formed aggregate query set AQ to the location server L BS-S, and step (11) is executed;
otherwise, the query initiator abandons the aggregation query set AQ and judges whether the user cooperation group established by the query initiator and the k-1 cooperative users is still effective or not by utilizing the CVCG algorithm; if the result is valid, executing the step (9), and if the result is invalid, executing the step (10); whether a user cooperation group established by the CVCG algorithm and k-1 cooperative users is still effective is judged by the CVCG algorithm, and the method comprises the following steps:
8a) aggregate query set AQ formed by query initiator according to last momentLOr end user aggregated query set (FAQ)LSending a notification of sending the geometric center coordinates of the area where the current time is located by the identity information of the middle cooperative user, and sending the geometric center coordinates of the area where the current time is located to the query initiator by each cooperative user receiving the notification;
8b) receiving the geometric center coordinates { (x) of the current region of each cooperative user by the query initiator0 1,y0 1)c,(x0 2,y0 2)c,...,(x0 i,y0 i)c,...,(x0 k-1,y0 k-1)cAfter the operation, set M as the number of users still available for cooperation and set the initial value to 0, when (x)0 i,y0 i)c=(x0 U,y0 U)c±τ,τ∈[0,50]At meter, the value of M increases by 1, where (x)0 i,y0 i)cThe geometric center coordinates of the area where the ith user is currently located are shown, (x)0 U,y0 U)cSeveral representing the area in which the query originator U is currently locatedWhich center coordinates;
8c) judging whether the M is effective according to the value of M:
if M is k-1, it indicates that the well-constructed user cooperation group is still effective,
otherwise, the constructed user cooperation group is invalid;
(9) the query initiator directly predicts the current information of each cooperative user by using a DFCPPS algorithm, screens the predicted information by using an SF L Q algorithm, randomly selects the screened information, arranges the screened information to form a final aggregation query set FAQ, sends the final aggregation query set FAQ to a position server L BS-S, and executes the step (11);
the query initiator directly predicts the current information of each cooperative user by using a DFCPPS algorithm, and the method comprises the following steps:
9a) collecting information UQ of all collaboration users at the last moment by a query initiatorLAnd the query information UQ of the user at the current momentc UAnd the buffer data CD are respectively expressed as follows:
Figure FDA0002525090900000041
Figure FDA0002525090900000042
CD={LRI,PRI,BGI}={{LSL,ListsL},{LSC,QCS,qcS,ListsC},ListWL},
wherein UIDL iRepresenting the real identity information of the ith cooperative user at the last moment; UID (user identifier)c URepresenting the real identity information of the query initiator U at the current moment; (x)L i,yL i) Representing the position of the ith cooperative user at the last moment; (x)L U,yL U) Indicating the position of the query originator U at the previous moment; (x)c U,yc U) Indicating the position of the query initiator U at the current moment; QC (quasi-cyclic)L iIndicating the last time of the ith cooperative userInquiring and classifying the scales; QC (quasi-cyclic)c URepresenting the query classification of the query originator U at the current moment; qc is a product ofL iRepresenting the specific query content of the ith cooperative user at the last moment; qc is a product ofc UThe specific query content of the query initiator U at the current moment is represented; t issL iRepresenting the query starting time of the ith cooperative user at the last moment; t issc URepresenting the query starting time of the query initiator U at the current moment; t ise iRepresenting the query deadline of the ith collaboration user; t isec URepresenting the query deadline of the query originator U at the current moment; vL iRepresenting the query speed of the ith cooperative user at the last moment; vc URepresenting the query speed of the query initiator U at the current moment; (x)0 i,y0 i)LThe geometric center coordinates of the area where the ith cooperative user is located at the last moment are represented; (x)0 U,y0 U)cRepresenting the geometric center coordinates of the area where the query initiator U is located at the current moment, CD representing cache data information, L RI representing information returned by the location server, PRI representing information returned by each cooperative user, BGI representing basic geographic information of the whole query area, L SLRepresenting the set of location information returned by the location server L istsLL SCRepresenting the position information set returned by each cooperative user, QCS representing the query classification information set returned by each cooperative user, qcS representing the concrete query content information set returned by each cooperative user, L istsCRepresenting the list of query result information returned by each collaborating user L istWLA location information list representing the entire query area;
9b) the query originator calculates the following parameters according to the collected information:
inquiring the driving distance of the initiator U in the current inquiry time period:
Figure FDA0002525090900000054
query initiationThe movement trend of the last query time of the person U:
Figure FDA0002525090900000051
speed V of the ith cooperative user at the previous momentL iDistance of travel sc UTime taken:
Figure FDA0002525090900000052
the ith coordinate is the abscissa of the current time position information of the user:
Figure FDA0002525090900000055
the ith cooperation user is the ordinate of the current time position information:
Figure FDA0002525090900000056
the speed V of the ith cooperative user at the previous moment in the current query time period of the query initiatorL iDistance traveled:
Figure FDA0002525090900000053
9c) the inquiry initiator sets N as the number of all established cooperative user inquiry classifications, the initial value of N is set to 0, and a set UQ is retrievedLAnd UQc UWhen QCc U≠QCL iAnd QCL i≠QCL jWhen the value of N is increased by 1, i is more than or equal to 1 and less than or equal to k-1, j is more than or equal to 1 and less than or equal to k-1-i, i + j is not equal to j, and k-1;
9d) s calculated by the query originatorc U、ΔθL U、tc i、siAnd the collected last-time query starting time T of the ith cooperative usersL iFor the motion trend delta theta of the ith cooperative user at the previous momentLp iAnd the running time within the time period of the previous time and the current timeM-th possible route spm iAnd (3) predicting:
if tc i+TsL i≤Te iThen, Δ θLp i=ΔθL U±ξ,spm i=siZeta and spm i=sc U±;
Wherein ξ is an angle value and ξ∈ [0 °,10 ° ], zeta and two distance values representing numerical differences, and zeta ∈ [1,5] meter, ∈ [5,10] meter, m ≧ 3;
9e) when the number N of all constructed inquiry classifications of the cooperative users is less than the inquiry classification threshold L set by the inquiry initiator, the inquiry initiator QC according to the inquiry classification of the query initiatorc UAnd the query classification QC of the ith cooperative user at the last momentL iAnd query classification QC of the jth cooperative user at the last momentL jAnd a calculated parameter N for the query classification QC of the ith cooperative user at the current momentc iAnd specific content information qcc iAnd (3) predicting:
if QCc U=QCL iDiscard QCL iEndowing QC withc iOne is different from QCL iQuery classification value QC ofN iI.e. QCc i=QCN iAnd QCN i≠QCc UWhile imparting qcc iA new and QCN iRelated concrete query content qcN iI.e. qcc i=qcN i
If QCc U≠QCL iAnd QCL i=QCL jDiscard QCL iEndowing QC withc iA new difference from QCL iAnd QCc UQuery classification value QC ofN iI.e. QCc i=QCN iAnd QCc i≠QCL jWhile imparting qcc iA new and QCN iRelated concrete query content qcN iI.e. qcc i=qcN i
9f) The query initiator sorts all the prediction information and stores the prediction information and other related information in a prediction aggregation query set AQSBP:
Figure FDA0002525090900000071
wherein the IDiRepresenting the final identity information of the ith cooperative user; (x)pm i,ypm i) Representing the m predicted position of the ith cooperative user; QC (quasi-cyclic)p iA predicted query class representing the current time of the ith collaborative user; QC (quasi-cyclic)L iRepresenting the query classification of the ith cooperative user at the last moment; qc is a product ofp iThe prediction concrete query content of the ith cooperative user at the current moment is represented; qc is a product ofL iThe method comprises the following steps of representing the specific query content of the ith cooperative user at the previous moment, screening the prediction information by using an SF L Q algorithm, and performing the following steps:
9g) the query initiator selects the predicted position information of each cooperative user from the prediction aggregation query set AQSBP, and stores the selected predicted position information, the related specific query content and the current time information of the query initiator into a prediction information set PS:
Figure FDA0002525090900000072
wherein the IDiRepresenting the final identity information of the ith cooperative user; IDURepresenting the final identity information of the query initiator U; (x)pg i,ypg i) Representing the g-th predicted position of the ith cooperative user, wherein g is more than or equal to 1 and less than or equal to m, and m is more than or equal to 3; qc is a product ofp iRepresenting the concrete query content predicted by the ith cooperative user at the current moment; qc is a product ofL iRepresenting the specific query content of the ith cooperative user at the last moment;
9h) last-time aggregated query set AQ with query initiator organizationLAnd the last time the query set FAQ was finally aggregatedLRespectively, as follows:
Figure FDA0002525090900000081
wherein (x)L i,yL i) Representing the position of the ith cooperative user at the last moment; (x)L U,yL U) Indicating the position of the query originator U at the previous moment; (x)L Nt,yL Nt) Representing the position of a newly added t-th collaboration user at the previous moment; QC (quasi-cyclic)L iRepresenting the query classification of the ith cooperative user at the last moment; QC (quasi-cyclic)L URepresenting the query classification at the last moment of the query originator U; qc is a product ofL URepresenting the specific query content of the query initiator U at the last moment; QC (quasi-cyclic)L NtRepresenting the last-time query classification of the tth collaboration user newly added at the last time; qc is a product ofL NtIndicating that the specific query content of the t-th collaboration user at the last moment is newly added at the last moment, wherein t is more than or equal to 1;
9i) the query initiator aggregates a query set AQ according to the sorted prediction information set PS and the last momentLAnd the last time the query set FAQ was finally aggregatedLRespectively computing a set of aggregated queries AQ at a first moment in timeLOr the final aggregated query set FAQ at the last timeLThe number P of predicted position points meeting the position out-degree requirement and the number Q of predicted position points meeting the position in-degree requirement in the prediction information set PS:
aggregating query sets AQ for a previous time instantLOr the final aggregated query set FAQ at the last timeLFor each position point in the set of prediction information PS, the query originator needs to calculate the distance { D) between the position point and k position points in the set of prediction information PSLp 1,DLp 2,...,DLp i,...,DLp kEvery time when there are not less than k/2 distance ranges s contained in the query initiatorc U±,∈[5,10]Within meters, the value of P increases by 1, wherein DLp iRepresenting a collection of aggregated queries AQ at a previous timeLOr the final aggregated query set FAQ at the last timeLThe distance between any position point in the prediction information set and the ith position point in the prediction information set PS;
for each location point in the prediction information set PS, the query originator needs to calculate the location point and the aggregated query set AQ at the last timeLOr the final aggregated query set FAQ at the last timeLDistance between k position points { D }pL 1,DpL 2,...,DpL i,...,DpL kEvery time when there are not less than k/2 distance ranges s contained in the query initiatorc U±,∈[5,10]Within meters, the value of Q increases by 1, wherein DpL iRepresenting any position point in prediction information set PS and last-time aggregated query set AQLOr the final aggregated query set FAQ at the last timeLThe distance between the ith position points;
9j) the query initiator performs corresponding processing on the predicted information according to the values of P and Q:
if P is more than or equal to k/2 and Q is more than or equal to k/2, the prediction information is reserved and stored in a secondary filtering user set SF L Q together with the related concrete query content, namely:
Figure FDA0002525090900000091
wherein (x)pw i,ypw i) Representing the w-th predicted position of the ith cooperative user, wherein w is more than or equal to 1 and less than or equal to m, and m is more than or equal to 3;
otherwise, ignoring the prediction information, reselecting other different prediction information from the aggregation query set AQSBP, and screening the prediction information by using an SF L Q algorithm;
(10) the query initiator selects different algorithms to reconstruct the user cooperation group according to the number of users which can still be continuously used for the cooperation query in the constructed cooperation group, screens the user information in the constructed user cooperation group, then arranges the user information in combination with the real information of the user information to form a final aggregation query set FAQ, sends the final aggregation query set FAQ to the location server L BS-S, and executes the step (11);
(11) after receiving the aggregation query set AQ or the final aggregation query set FAQ, the location server searches a database thereof to form a candidate result set CRS, and returns the candidate result set CRS to each cooperative user; and each cooperative user receiving the candidate result set CRS screens out the required query result according to the real information of the user and records the query result in the buffer.
2. The method as claimed in claim 1, wherein the query originator in step (3) divides the whole query large area into the current popular area CP and the current common area CO according to the communication distance, population density and time period, and proceeds as follows:
3a) the query initiator divides the whole query large area into a plurality of irregular small areas according to the communication distance, and the irregular small areas are expressed as follows: r ═ R1,r2,...,rn,., where R refers to the entire large query area, RnThe nth small irregular area is indicated, and n is more than or equal to 1;
3b) the query initiator subdivides the divided small areas into a current popular area CP and a current common area CO according to the current time period and the current population density in the area, wherein the current popular area CP is that the population density in the current time period is more than or equal to 50; the current common region CO means that the population density is less than or equal to 5 in the current time period.
3. The method according to claim 1, wherein in step (7), the query originator collates the information of the k-1 collaborating users and the actual query information of itself together to form an aggregate query set AQ, which is performed as follows:
7a) query originator collecting a filterK-1 cooperative user information MFFUS and own information UM in FFUS of user setU
Figure FDA0002525090900000101
UMU={UIDc U,(xc U,yc U),QCc U,qcc U,Te U},
Wherein UIDc iThe real identity information of the ith query user at the current moment is represented, and i is more than or equal to 1 and less than or equal to k-1; UID (user identifier)c URepresenting the real identity information of the query initiator U at the current moment; (x)c i,yc i) Position information representing the current time of the ith cooperative user; (x)c U,yc U) Indicating the position information of the query initiator U at the current moment; QC (quasi-cyclic)c iRepresenting the query classification of the ith collaborative user at the current moment; QC (quasi-cyclic)c URepresenting the query classification of the query originator U at the current moment; qc is a product ofc iThe concrete query content of the ith cooperative user at the current moment is represented; qc is a product ofc UThe specific query content of the query initiator U at the current moment is represented; t ise iRepresenting the query deadline of the ith collaboration user; t ise URepresents the query deadline of the query originator U;
7b) query originator marshals MFFUS information and UMUInformation and stored in an aggregate query set AQ, i.e.:
Figure FDA0002525090900000111
where UID L represents a list of collaborating user identity information, of the form:
UIDL={ID1,ID2,...,IDi,...,IDk-1,IDU}={UIDc 1,UIDc 2,...,UIDc i,...,UIDc k-1,UIDc U};
UQC L, denotes a collaborative user query content list of the form:
Figure FDA0002525090900000112
IDirepresenting the final identity information of the ith collaboration user; IDURepresenting the final identity information of the query originator U.
4. The method of claim 1, wherein in step (10), the query originator selects different algorithms to reconstruct the user collaboration group according to the number of users in the constructed collaboration group that can still be used for the collaboration query, and the method comprises the following steps:
10a) the query initiator constructs a cooperative user group by using different algorithms according to the value of q in the step 6 c):
if q is larger than or equal to k/2, the user cooperation group is reestablished by using the SDUCT algorithm, namely, the query initiator firstly sends 'can continue to cooperate' information to the user still capable of continuing to cooperate and keeps contact with the user; sending 'no-continuous-collaboration' information to a user who cannot continue collaboration, and stopping contact with the user, and then executing the step 10 b);
if q is less than or equal to 1, using the DUCT algorithm to re-establish the user cooperation group, namely the query initiator directly executes the step 10 b);
10b) the inquiry initiator sends out a cooperation group-building request and broadcasts the request, and the I-th cooperation user who receives the cooperation request information classifies the information L C according to the position of the user at the current momentc IGeometric center coordinates (x) of the area where the current is located0 I,y0 I)cCurrent location classification information L C of the query originatorc UAnd the geometric center coordinate (x) of the current region0 U,y0 U)cDeciding whether to establish a cooperative relationship therewith:
if L Cc I=LCc UOr (x)0 I,y0 I)c=(x0 U,y0 U)cτ, then agrees to the cooperative group establishment request and sends its own information to the query originator, wherein τ ∈ [0,50]Rice;
otherwise, rejecting the cooperation request and not sending any information of the user to the query initiator, wherein I is more than or equal to 1;
10c) inquiring the reply information UQ of the I-th cooperative user to be received by the initiatorR IAnd its own information MSURespectively, as follows:
UQR I={UIDc I,(xc I,yc I),QCc I,qcc I,Te I,Vc I,hc I,Nc I},
MSU={MIDc U,UIDc U,(xc U,yc U),QCc U,qcc U,Tec U,kc U,Hmaxc U};
wherein MIDc UA number representing the current collaboration request information of the query initiator U; UID (user identifier)c IReal identity information representing the current moment of the I-th cooperative user; UID (user identifier)c URepresenting the real identity information of the query initiator U at the current moment; (x)c I,yc I) Position information representing the current time of the I-th cooperative user; (x)c U,yc U) Indicating the position information of the query initiator U at the current moment; QC (quasi-cyclic)c IRepresenting the query classification of the I-th collaboration user at the current time; QC (quasi-cyclic)c URepresenting the query classification of the query originator U at the current moment; qc is a product ofc IThe specific inquiry content of the I-th cooperative user at the current moment is represented; qc is a product ofc UThe specific query content of the query initiator U at the current moment is represented; t ise IIndicates the first synergistic effectExpiration time of the user query; t isec URepresenting the query deadline of the query originator U at the current moment; vc IRepresenting the speed of the I-th cooperative user at the current moment; h isc IRepresenting the hop count between the I-th collaboration user and the query originator; n is a radical ofc IRepresenting the number of users participating in the group building with the I-th cooperative user at the current moment; k is a radical ofc URepresenting the number of other collaboration users required by the current query specified by the query initiator U; hmaxc URepresenting the maximum hop number specified by the current query of a query initiator U;
10d) the query originator sets the following 3 conditions:
hc I≤Hmaxc Urepresents the hop count h between the I-th cooperative user and the query initiatorc IShould be less than or equal to the maximum hop count H specified by the query before the query initiatormaxc U
Nc I0, the number of other users collaboratively clustered with the I-th collaboration user at the current time is 0;
Tec U<Te Idenotes the current query deadline T of the query originator Uec UShould be less than the deadline T of the I-th collaborative user querye I
10e) The query initiator replies to the information UQ according to the set conditionsR INumber of hops h between the ith collaboration user and the query originator in (1)c IThe number N of other users collaboratively clustered with the I-th collaboration user at the current timec IAnd the deadline T of the I-th collaborative user querye IAnd screening and establishing a cooperative relationship with k-1 users meeting the conditions.
5. The method according to claim 1, wherein the step (10) is performed by screening the user information in the established user cooperation group, and then sorting the user information in combination with the real information to form a final aggregated query set FAQ, and the method comprises the following steps:
10f) the query initiator optionally selects the prediction information PM of each cooperative user and the last moment information UQ of all the cooperative users in the secondary filtering set SF L QLAnd the query information UQ of the user at the current momentc URespectively, as follows:
Figure FDA0002525090900000131
Figure FDA0002525090900000141
UQc U={UIDc U,(xL U,yL U),(xc U,yc U),QCc U,qcc U,Tsc U,Tec U,Vc U,(x0 U,y0 U)c};
wherein the IDiRepresenting the final identity information of the ith cooperative user; IDURepresenting the final identity information of the query initiator U; (x)pf i,ypf i) F is more than or equal to 1 and less than or equal to w; (x)c U,yc U) Representing the current location of the query originator U; qc is a product ofp iRepresenting concrete query contents predicted by the ith cooperative user; qc is a product ofL iRepresenting the specific query content of the ith cooperative user at the last moment; qc is a product ofc UThe specific query content of the query initiator U at the current moment is represented; UID (user identifier)L iRepresenting the real identity information of the ith cooperative user at the last moment; UID (user identifier)c URepresenting the real identity information of the query initiator U at the current moment; (x)L i,yL i) Indicating the position information of the ith cooperative user at the previous moment; (x)L U,yL U) Indicating the position information of the query initiator U at the last moment; QC (quasi-cyclic)L iRepresenting the query classification of the ith cooperative user at the last moment; QC (quasi-cyclic)c URepresenting the query classification of the query originator U at the current moment; t issL iRepresenting the query starting time of the ith cooperative user at the last moment; t issc URepresenting the query starting time of the query initiator U at the current moment; t ise iRepresenting the query deadline of the ith collaboration user; t isec URepresenting the query deadline of the query originator U at the current moment; vL iRepresenting the query speed of the ith cooperative user at the last moment; vc URepresenting the query speed of the query initiator U at the current moment; (x)0 i,y0 i)LThe geometric center coordinates of the area where the ith cooperative user is located at the last moment are represented; (x)0 U,y0 U)cRepresenting the geometric center coordinates of the area where the query initiator U is located at the current moment;
10g) the query originator stores all the collected information and the information of each newly joined collaborating user in a final aggregated query set FAQ.
6. The method according to claim 5, wherein in step (10g), the query originator stores all collected information and information of newly joined collaborating users in one final aggregated query set FAQ, as follows:
the first condition is as follows: the final aggregation query set FAQ simultaneously contains the predicted position information, the predicted specific query content or the real specific query content, the query deadline time of each collaboration user in the established collaboration user group, and the real position information, the real specific query content and the query deadline time of the newly added collaboration user and the query initiator, and the form of the aggregation query set FAQ is as follows:
Figure FDA0002525090900000151
case two: the final aggregation query set FAQ only contains the predicted position information, the predicted specific query content or the real specific query content, the query deadline of each collaborative user in the constructed collaborative user group, and the real position information, the real specific query content and the query deadline of the query initiator, and the form of the aggregation query set FAQ is as follows:
Figure FDA0002525090900000152
where UID L represents a list of collaborating user identities, there are two representations:
the first expression is:
UIDL={ID1,ID2,...,IDi,...IDk-2,IDk-1,IDU}={UIDL 1,UIDc N1,...,UIDL i,...UIDc Nk-2,UIDL k-1,UIDc U};
the second expression is:
UIDL={ID1,ID2,...,IDi,...,IDk-1,IDU}={UIDL 1,UIDL 2,...,UIDL i,...,UIDL k-1,UIDc U};
UQC L shows a list of content for a collaborating user query in two representations:
the first form is:
Figure FDA0002525090900000161
the second form is:
Figure FDA0002525090900000162
UIDL irepresenting the real identity information of the ith cooperative user at the last moment; UID (user identifier)c URepresenting the real identity information of the query initiator U at the current moment; IDiRepresenting the ultimate identity information of the ith cooperative user; IDURepresenting the final identity information of the query initiator U; (x)pf i,ypf i) F is more than or equal to 1 and less than or equal to w; qc is a product ofp iThe prediction concrete query content of the ith cooperative user at the current moment is represented; qc is a product ofL iRepresenting the specific query content of the ith cooperative user at the last moment; qc is a product ofc UThe specific query content of the query initiator U at the current moment is represented; (x)c U,yc U) Indicating the position information of the query initiator U at the current moment; t ise iRepresenting the query deadline of the ith collaboration user at the current moment; t isec URepresenting the query deadline of the query originator U at the current moment; (x)c Nt,yc Nt) Real position information representing the current moment of a newly added tth cooperative user; qc is a product ofc NtRepresenting the real concrete query content of the newly added tth cooperative user at the current moment; UID (user identifier)c NtReal identity information representing the current moment of a newly-added tth cooperative user; t ise NtAnd the query deadline of the newly added tth collaboration user at the current moment is shown, and t is more than or equal to 1.
CN201711360910.0A 2017-12-18 2017-12-18 Privacy protection method based on prediction Active CN108540936B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711360910.0A CN108540936B (en) 2017-12-18 2017-12-18 Privacy protection method based on prediction

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711360910.0A CN108540936B (en) 2017-12-18 2017-12-18 Privacy protection method based on prediction

Publications (2)

Publication Number Publication Date
CN108540936A CN108540936A (en) 2018-09-14
CN108540936B true CN108540936B (en) 2020-08-04

Family

ID=63489012

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711360910.0A Active CN108540936B (en) 2017-12-18 2017-12-18 Privacy protection method based on prediction

Country Status (1)

Country Link
CN (1) CN108540936B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109218974B (en) * 2018-09-18 2020-04-10 北京邮电大学 Node determination method and device for cooperative privacy protection
CN109446844B (en) * 2018-11-15 2020-06-05 北京信息科技大学 Privacy protection method and system for big data release
CN110365677B (en) * 2018-12-06 2021-07-20 西安电子科技大学 Privacy protection method based on user classification
CN110430526B (en) * 2018-12-20 2020-09-08 西安电子科技大学 Privacy protection method based on credit evaluation
CN110602631B (en) * 2019-06-11 2021-03-05 东华大学 Processing method and processing device for location data for resisting conjecture attack in LBS
CN110972064B (en) * 2019-11-20 2021-04-13 安徽师范大学 Continuous query semantic location privacy protection method and system and continuous query system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618995A (en) * 2013-12-04 2014-03-05 西安电子科技大学 Position privacy protection method based on dynamic pseudonyms
CN103826237A (en) * 2014-02-28 2014-05-28 西安电子科技大学 Method for establishing location privacy protection model for continuous location based service
US9179264B1 (en) * 2012-04-16 2015-11-03 Dstillery, Inc. Methods, systems, and media for determining location information from real-time bid requests
CN105491519A (en) * 2015-11-24 2016-04-13 西安电子科技大学 Privacy protection method based on continuous real time inquiry scene in position service
CN105554704A (en) * 2015-12-21 2016-05-04 西安电子科技大学 Fake-locus-based location privacy protection method for use in recommendation system
CN106954182A (en) * 2017-03-13 2017-07-14 步步高电子商务有限责任公司 A kind of anonymous region generation method and location privacy protection method
CN106992991A (en) * 2017-05-22 2017-07-28 湖南大学 The adjustable k anonymous locations method for secret protection of dynamic in a kind of VANET

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL227480A0 (en) * 2013-07-15 2013-12-31 Bg Negev Technologies & Applic Ltd System for characterizing geographical locations based on multi sensors anonymous data sources

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9179264B1 (en) * 2012-04-16 2015-11-03 Dstillery, Inc. Methods, systems, and media for determining location information from real-time bid requests
CN103618995A (en) * 2013-12-04 2014-03-05 西安电子科技大学 Position privacy protection method based on dynamic pseudonyms
CN103826237A (en) * 2014-02-28 2014-05-28 西安电子科技大学 Method for establishing location privacy protection model for continuous location based service
CN105491519A (en) * 2015-11-24 2016-04-13 西安电子科技大学 Privacy protection method based on continuous real time inquiry scene in position service
CN105554704A (en) * 2015-12-21 2016-05-04 西安电子科技大学 Fake-locus-based location privacy protection method for use in recommendation system
CN106954182A (en) * 2017-03-13 2017-07-14 步步高电子商务有限责任公司 A kind of anonymous region generation method and location privacy protection method
CN106992991A (en) * 2017-05-22 2017-07-28 湖南大学 The adjustable k anonymous locations method for secret protection of dynamic in a kind of VANET

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Enhancing Privacy through Caching in Location-Based Services;Ben Niu et al.;《2015 IEEE Conference on Computer Communications (INFOCOM)》;20151231;全文 *

Also Published As

Publication number Publication date
CN108540936A (en) 2018-09-14

Similar Documents

Publication Publication Date Title
CN108540936B (en) Privacy protection method based on prediction
Du et al. Federated learning for vehicular internet of things: Recent advances and open issues
Wang et al. Toward trustworthy crowdsourcing in the social internet of things
Alnasser et al. Cyber security challenges and solutions for V2X communications: A survey
Shin et al. Privacy protection for users of location-based services
Soyturk et al. From vehicular networks to vehicular clouds in smart cities
Mehmood et al. A secure and low‐energy zone‐based wireless sensor networks routing protocol for pollution monitoring
CN108200537B (en) Privacy protection method based on track prediction
Zhang et al. Toward privacy-aware task allocation in social sensing-based edge computing systems
Liu et al. COMP: Online control mechanism for profit maximization in privacy-preserving crowdsensing
Boutsis et al. Location privacy for crowdsourcing applications
Li et al. Trust based secure content delivery in vehicular networks: A bargaining game theoretical approach
Lin et al. Toward better data veracity in mobile cloud computing: A context-aware and incentive-based reputation mechanism
Bhatt et al. Nature inspired route optimization in vehicular adhoc network
Vigenesh et al. An efficient stream region sink position analysis model for routing attack detection in mobile ad hoc networks
Kumar et al. Fuzzy based malicious node detection and security-aware multipath routing for wireless multimedia sensor network
CN108260083B (en) Privacy protection method based on position ambiguity
CN108260084B (en) Privacy protection method based on return verification
CN108282745B (en) Privacy protection method based on user cooperation
Zhu et al. A novel location privacy preserving scheme for spatial crowdsourcing
Zhang et al. A trajectory privacy-preserving scheme based on transition matrix and caching for IIoT
Atmaca et al. Emerging privacy challenges and approaches in CAV systems
Yang et al. DS evidence theory based trust detection scheme in wireless sensor networks
Ye et al. Recognition of grey hole attacks in wireless sensor networks using fuzzy logic in IoT
LI et al. Using UAV to Detect Truth for Clean Data Collection in Sensor‑Cloud Systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant